Doctor – HackTheBox Writeup

IP: 10.10.10.209
Difficulty: Easy

Summary: Doctor is a Linux Box that can be exploited using Server Site Template Injection (SSTI) or Cross Site Request Forgery (CSRF). The escalated Splunk service is exploited to escalate privileges to root by using Splunk 8.0.5 exploit.

Read More